Vulnerability CVE-2017-16944


Published: 2017-11-25

Description:
The receive_msg function in receive.c in the SMTP daemon in Exim 4.88 and 4.89 allows remote attackers to cause a denial of service (infinite loop and stack exhaustion) via vectors involving BDAT commands and an improper check for a '.' character signifying the end of the content, related to the bdat_getc function.

Type:

CWE-835

(Loop with Unreachable Exit Condition ('Infinite Loop'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
EXIM -> EXIM 
Debian -> Debian linux 

 References:
http://openwall.com/lists/oss-security/2017/11/25/1
http://openwall.com/lists/oss-security/2017/11/25/2
http://openwall.com/lists/oss-security/2017/11/25/3
http://www.securitytracker.com/id/1039873
https://bugs.exim.org/show_bug.cgi?id=2201
https://lists.exim.org/lurker/message/20171125.034842.d1d75cac.en.html
https://www.debian.org/security/2017/dsa-4053
https://www.exploit-db.com/exploits/43184/

Copyright 2024, cxsecurity.com

 

Back to Top